Lucene search

K

Nitro Pdf Pro Security Vulnerabilities

cve
cve

CVE-2016-8709

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.

7.8CVSS

7.7AI Score

0.001EPSS

2017-02-10 05:59 PM
32
4
cve
cve

CVE-2016-8711

A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific PDF file to trigger this vulnerability.

7.8CVSS

8AI Score

0.003EPSS

2017-02-10 05:59 PM
27
4
cve
cve

CVE-2016-8713

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerabi...

7.8CVSS

7.7AI Score

0.001EPSS

2017-02-10 05:59 PM
28
4